trusted mobile platforms
play

Trusted Mobile Platforms: Part 1: An introduction to trusted - PowerPoint PPT Presentation

Trusted Mobile Platforms: Part 1: An introduction to trusted computing Chris Mitchell Royal Holloway, University of London c.mitchell@rhul.ac.uk http://www.isg.rhul.ac.uk/~cjm Contents What is trusted computing? The TCG TCG


  1. TCG – main components • We next briefly review the main components specified by the TCG. • These make up what is known as the Trusted Platform Subsystem (TPS). • The TPS is a combination of hardware enhancements to a PC, and software that makes it possible to use the functionality of the hardware. www.opentc.net 12th September 2007 24

  2. Trusted platform foundation – the roots of trust • A Root of trust is a component that must behave as expected, because its misbehaviour cannot be detected. • Roots of trust enable the gathering, storage and reporting of evidence/references about the trustworthiness of the software environment running on the platform. • They represent the components of a TP which must be implicitly trusted if the evidence/references are to be trusted. 25

  3. Trusted Platform Subsystem (TPS) The TPS is composed of three fundamental elements: • The root of trust for measurement (RTM); • The trusted platform module (TPM), which incorporates the root of trust for storage (RTS), and the root of trust for reporting (RTR); and • The TCG software stack (TSS), which encompasses the software on the platform that supports the platform’s TPM. www.opentc.net 12th September 2007 26

  4. Roots of trust: RTM I • The RTM is a computing engine which generates integrity measurements of software components running on the platform. • The measurement (a hash digest) is then recorded to a platform configuration register (PCR) in the TPM. • Details of the software component that has been measured are then recorded to the stored measurement log (SML), held outside the TPM. www.opentc.net 12th September 2007 27

  5. Roots of trust: RTM II • For the foreseeable future, it is envisaged that the RTM will be provided by the normal computing engine of the platform, where special BIOS boot block or BIOS instructions (the CRTM) cause the main platform processor to function as the RTM. • Ideally, however, for the highest level of security, the CRTM would be part of the TPM. www.opentc.net 12th September 2007 28

  6. Roots of trust: RTS/RTR • The RTS is a collection of capabilities which must be trusted if storage of data inside a platform is to be trusted. – The RTS provides integrity and confidentiality protection to the data used by the TPM, but that is stored externally (in the SML); – It also provides a mechanism to ensure that, if required, the release of specific data only occurs in a named environment. • The RTR is a collection of capabilities that must be trusted if reports of integrity measurements (which represent the platform state) are to be trusted. www.opentc.net 12th September 2007 29

  7. The TSS • The TCG software stack (TSS) is software (running on the host platform) which supports use of the TPM. • The TSS architecture consists of a number of software modules, which provide fundamental resources to support access to the TPM: – The TPM Device Driver; – TPM Core Services; – TPM Service Provider. www.opentc.net 12th September 2007 30

  8. The TPM • The TPM incorporates the root of trust for storage and the root of trust for reporting. • Normally implemented as a single chip. • Specifications exist for both v1.1 and v1.2 TPMs - we focus in this talk on v1.2 TPMs. • TPM functions and storage are isolated from all other components of the platform (e.g. the CPU). • Each TPM is bound to a single platform. 31

  9. The TPM components I/O Cryptographic co- processor Key generation HMAC engine RNG SHA-1 engine Power detection Opt-in Execution environment Non-volatile Volatile memory memory www.opentc.net 12th September 2007 32

  10. TPM functional components • A TPM incorporates the following functionality: – Key generation, including the generation of RSA key pairs, secret keys, and random nonces. – Cryptographic co-processor, providing: • RSA encryption and signing; • Symmetric encryption. – Program execution. – HMAC computation. – SHA-1 computation. – Power detection. – Random number generation. – Non-volatile and volatile memory. – Platform Configuration Registers (PCRs). www.opentc.net 12th September 2007 33

  11. Cryptographic aside • The cryptographic functions are fixed (‘hard coded’) in the v1.2 TPM specifications. • This has recently caused major problems, with the discovery of weaknesses in the design of SHA-1, since SHA-1 is one of the functions built into the v1.2 TPM specifications. • SHA-1 now looks set to be phased out by NIST over the next few years. • There will thus be a need for a v1.3 TPM specification in the next couple of years, which looks likely to use crypto in a more flexible way (e.g. with algorithm identifiers, as in X.509, instead of fixed algorithms). www.opentc.net 12th September 2007 34

  12. TPM random number generator (RNG) • Made up of three components: – Entropy source and collector; – State register; and – A mixing function. • The entropy source is the process or processes which provide entropy. – Sources include, for example, noise, clock variations. • The entropy collector is the process that collects the entropy, removes the bias and smoothes the output. – For example, if the raw entropy data has a bias of 60% 1s and 40% 0s, then the collector takes this information into account before sending data to the state register. 35

  13. TPM – RNG (continued) • The output from the entropy collector is stored in the state register ; the implementation may use two registers: non-volatile and a volatile: – the state of non-volatile register is stored to the volatile register on start-up; – changes to the state of the state register from either the entropy source or the mixing function affect the volatile register; – the state of the volatile register is stored to the non-volatile register at power down; – avoids overuse of flash. • The mixing function takes the state register and produces the RNG output. 36

  14. Entities in the TCG model • The TPM owner is in complete control of a trusted platform’s (TP’s) TPM: – Some commands are Owner authorised (they can only be executed by owner). • TPM user (who may be different to the TPM owner). • Challenger (who wishes to verify the platform state). • Protected object owner (i.e. the owner of data and/or software on a platform, which may be distinct from the TPM owner and TPM user). • Intermediaries – used to support migration. www.opentc.net 12th September 2007 37

  15. Trusted Third Parties • The TCG system relies on a number of Trusted Third Parties (TTPs), typically to issue signed certificates asserting certain properties of hardware or software. • We refer to these as Certification Entities . • A Trusted Platform should be shipped with a number of certificates created by these entities. www.opentc.net 12th September 2007 38 38

  16. Certification entities I • A Trusted Platform Module Entity (TPME) asserts that the TPM is genuine by signing an endorsement credential containing the public endorsement key for that TPM. The TPME is likely to be the TPM manufacturer. • A Conformance Entity (CE) signs a conformance credential to assert that the design and implementation of the TPM and the trusted building blocks (TBB) within a trusted platform meet established evaluation guidelines. • A Platform Entity (PE) signs a platform credential to assert that a particular platform conforms to a TP design, as described in conformance credentials, and that the platform's TPM is genuine. • In the future, it is planned that every trusted platform will be shipped with an endorsement credential, one or more conformance credentials, and a platform credential. www.opentc.net 12th September 2007 39

  17. Certification entities II • Two other types of certification entity are defined: – A validation entity (VE) signs validation certificates ; these contain integrity measurements, i.e. measured values and measurement digests corresponding to correctly functioning or trustworthy platform components, for example embedded data or program code. – A Privacy-CA creates a certificate to assert that an identity (and an attestation identity public key) belong to a trusted platform. www.opentc.net 12th September 2007 40

  18. TCG keys • To perform the tasks expected of it, a TPM uses a range of different types of key, including secret keys and key pairs for asymmetric algorithms. • These key types include: – Endorsement Key (an asymmetric encryption key pair, unique per TPM, and typically generated at time of manufacture); – Attestation Identity Keys (signature key pairs, generated by the TPM during use – a TPM may have many); – Storage Root Key (a single asymmetric encryption key pair used to support secure storage of data external to the TPM). www.opentc.net 12th September 2007 41 41

  19. Endorsement Key Pair (EK) • It is a fundamental requirement that: – Each TPM has an endorsement key pair stored in it; – The public part of the endorsement key pair is certified by the TPME (e.g. the manufacturer) in the form of the endorsement credential. • The private part of the EK is used by a TPM to prove that it is a genuine TPM. It is never used for signing. • It is only ever used for decryption in two scenarios: – To take ownership of a TPM; – To get a public key certificate for a platform attestation identity public key (a ‘platform identity’). www.opentc.net 12th September 2007 42

  20. Platform Credentials • Prior to use, a trusted platform (and the TPM within the platform) are equipped with a set of signed certificates – generated by some of the TTPs referred to earlier. • These certificates bind the public part of the EK to the platform, and also assert to properties of the platform. • We refer to these certificates as the Platform Credentials . www.opentc.net 12th September 2007 43 43

  21. Credentials I • An Endorsement credential : – Certifies that a public encryption key (the public endorsement key) belongs to a genuine TPM; – Constructed by a Trusted Platform Management Entity. www.opentc.net 12th September 2007 44

  22. Credentials II • A Conformance credential is: – a document that vouches that the design and implementation of the TPM and the trusted building blocks (TBB) within a trusted platform meet established evaluation guidelines; – signed by a Conformance Entity. www.opentc.net 12th September 2007 45

  23. Credentials III • A Platform credential : – is a document that proves that a TPM has been correctly incorporated into a design which conforms to the specifications; – proves the trusted platform is genuine – Is signed by a Platform Entity www.opentc.net 12th September 2007 46

  24. Attestation Identity Key Pairs (AIKs) • These signature key pairs are used by a TPM to attest to platform properties to external entities. • Used by a ‘challenger’ of the platform to verify that a TPM is indeed genuine, without identifying a specific TPM. • A special trusted third party called a Privacy-Certification Authority (P-CA) supports the use of AIKs. www.opentc.net 12th September 2007 47

  25. Generation of AIKs • TPM generates a new AIK pair, chooses an ‘identity’, and selects a P-CA which will be asked to attest to this new identity. • The TPM signs the AIK public key, the chosen identity, and the identifier of the chosen P-CA, using the newly generated AIK private key. • The AIK public key, identity, signature and TPM credentials are all encrypted using the P-CA public key and sent to the P-CA. • The P-CA decrypts the data, and then verifies the credentials and the signature. • If all the checks succeed, the P-CA generates the Platform Identity Certificate , a statement that the AIK public key and the identity belong to a genuine trusted platform with the specified properties. www.opentc.net 12th September 2007 48

  26. Platform identity certificate • A Platform identity certificate (as generated by a P-CA) has the following content): The string ‘ TPM Identity’ www.opentc.net 12th September 2007 49

  27. Sending the platform identity certificate to the TPM • The P-CA generates a random secret encryption key. • The platform identity certificate is encrypted using this secret key. • The secret key is encrypted using the TPM’s EK. • The encrypted certificate and encrypted secret key are then sent back to the requester, thus ensuring that only the appropriate TPM can access the certificate. www.opentc.net 12th September 2007 50

  28. Issues with use of a P-CA • The P-CA gets to see all the platform credentials, including the endorsement credential (and the public part of the EK). • A TPM has only one EK, and hence the P-CA can link the AIK (and associated identity) with a unique trusted platform. • Hence, although a TPM can have many AIKs/identities, and hence a degree of anonymity/pseudonymity, this depends on the honesty of the P-CA, i.e. the P-CA can compromise this anonymity. www.opentc.net 12th September 2007 51

  29. Authenticated boot I www.opentc.net 12th September 2007 52

  30. Authenticated boot II • A TPM incorporates a set of Platform Configuration Registers (PCRs). – They are used to store platform software integrity metrics. – A TPM has several PCRs (a minimum of sixteen) and uses them to record different aspects of the state of the trusted platform. – Each PCR has a length equal to a SHA-1 digest, i.e. 20 bytes. www.opentc.net 12th September 2007 53

  31. Authenticated boot III • Each PCR holds a value representing a summary of all the measurements presented to it since system boot: – This is less expensive than holding all the individual measurements in the TPM; – This means that an unlimited number of results can be stored. • A PCR value is defined as: – SHA-1( existing PCR value || latest measurement result ). • A PCR must be a TPM shielded location, protected from interference and prying. – The fewer sequences/PCRs there are, the more difficult it is to determine the meaning of the sequence; – The more sequences/PCRs there are, the more costly it is to store sequences in the TPM. www.opentc.net 12th September 2007 54

  32. Reporting on integrity • Measurements reported to the TPM during or after the boot process cannot be removed or deleted until reboot. • The attestation identity keys are used to sign integrity reports. • The recipient can then evaluate the trustworthiness of the: – signed integrity measurements, by examining the platform identity certificate; – software configuration of the platform, using the reported measurements. www.opentc.net 12th September 2007 55

  33. Authenticated versus secure boot • The above measures provide authenticated boot , i.e. a means by which a third party can verify that a certain set of software has booted. • They do not guarantee secure boot , i.e. guarantee that only a particular set of software is able to boot. www.opentc.net 12th September 2007 56 56

  34. Secure boot – possible solutions I • The DIR (Data Integrity Register) is a TCG v1.1 function. • It provides a place to store information using the TPM’s NV (non-volatile) storage. • Use of the DIR is deprecated in the v1.2 specifications. • The TPM must still support the functionality of the DIR register in the NV storage area. www.opentc.net 12th September 2007 57

  35. Secure boot – possible solutions II • The TPM has the same number of DIRs as PCRs. • The expected PCR values can be written by the TPM owner to the corresponding DIRs. • During boot, the CRTM and the measurement agents measure the software components on the platform. • Every time a final PCR value is computed, the PCR value is compared to the corresponding DIR value. • If the two values match, control is passed to the next software component, and the boot process continues; otherwise an exception is called and the boot process is halted. www.opentc.net 12th September 2007 58

  36. Secure boot – possible solutions III • Alternatively, if the TPM has access to non-volatile memory, all expected PCR values can be held in unprotected non-volatile memory and their summary (cumulative digest) held in a single DIR. • When a PCR value has been calculated, the RTM or measurement agent checks that: – the cumulative digest of the expected table of PCR values matches that held in the DIR; and – the calculated PCR value then matches its expected value in the table. www.opentc.net 12th September 2007 59

  37. Secure storage I • Each trusted platform contains a key hierarchy. • At the root is the storage root key, SRK, stored securely in the TPM. • Data or keys can be encrypted in such a way that they can only be decrypted by the TPM. • Asymmetric encryption is used. www.opentc.net 12th September 2007 60

  38. Secure storage II • Binding (data): – This TPM capability allows external data to be encrypted using a public TPM parent key such that it can only be decrypted by the TPM. • Wrapping (keys): – TSS Wrap Key : This TPM capability allows an externally generated key to be encrypted using a parent key. • Wrapping variants: – TSS Wrap key to PCR : Similar to TSS Wrap Key but the externally generated key is ‘wrapped to’ PCR values; – TPM Create wrap key : Creates a TPM key, which may or may not be locked to PCRs. www.opentc.net 12th September 2007 61

  39. Secure storage III (sealing) • Sealing (data / secret keys): – This is an important aspect of protected storage. – The seal operation can bind a secret to an individual TPM. – External data is concatenated with the value of an integrity metric sequence at the time the seal operation is performed, and encrypted using the public key of a parent key pair. – It provides the capability to store a secret such that it can only be revealed by the TPM when the platform is in an specified software state. – The caller of the seal operation may choose not to wrap the secret to any PCR values. www.opentc.net 12th September 2007 62

  40. Demonstrating privilege (access control) • TPM access control functions support: – Owner authorised commands; – Protected objects; – Before a TPM is owned, the TPM is unavailable • Owner control is based on ‘Cryptographic authorisation’: – 20 bytes, for example a hashed password, or 20 bytes from a smartcard submitted to a hash algorithm, may be used; – Separate authorisation data must exist for the TPM owner as well as protected objects; – There are a number of authorisation protocols which protect against: • Man in the middle attacks; • Replay; • The exposure of the authorisation data. • Physical presence: – Certain commands require the physical presence of a human, e.g. to push a switch. www.opentc.net 12th September 2007 63

  41. Direct Anonymous Attestation (DAA) • As discussed previously, the P-CA is a threat to privacy since it is capable of: – user/TPM activity tracking; or – making unwanted disclosures of platform information. • The DAA protocol removes the necessity to disclose the public value of the endorsement key to a P-CA. • DAA is based on a family of cryptographic techniques known as zero knowledge proofs . • DAA allows a TPM to convince a remote `verifier' that it is indeed valid without disclosing the TPM public endorsement key, thereby removing the threat of a TTP collating data which may jeopardise the privacy of the TPM user. www.opentc.net 12th September 2007 64

  42. Locality • The functionality allows a TPM owner to assign privileges to external processes based on their locality. • It allows the characteristics (integrity metrics) of the external software processes to be recorded in locality-specific PCRs. • When a trusted process sends commands to the TPM: – A non-spoofable modifier is sent with it which indicates the locality of the process and thereby its trust value; – This can be used as a qualifier for more granular access to specific TPM resources. www.opentc.net 12th September 2007 65

  43. Delegation • This allows an owner to have fine-grained control over the use of specific owner-authorised TPM commands. • In the v1.1b TPM specifications (which do not support this function), an owner that wishes to authorise a software module to perform an owner-authorised TPM function is required to provide the software with the TPM owner’s password. • With the delegation function provided in the v1.2 specifications, the TPM owner may delegate to a software object or other entity the ability to use any individual owner-authorised TPM command or subset of TPM commands, without granting it the ability or permission to use any other TPM commands. www.opentc.net 12th September 2007 66

  44. Transport protection • This is implemented to improve the security of the communication channel between the TPM and trusted processes. • A transport session provides integrity and confidentiality protection to commands sent to the TPM: – integrity is provided by the use of a MAC; and – confidentiality is provided by the encryption of the command using a stream cipher, with keystream generated inside the TPM. • The logging of commands sent to the TPM within a transport session is also supported. www.opentc.net 12th September 2007 67

  45. Monotonic counters • A monotonic counter provides an incremental value. • The TPM is required to provide four such counters which may be implemented as: – Four unique counters; or – One counter with pointers which keep track of the other counter values. • The internal ‘base’ – i.e. the main counter – is not directly accessible by external processes; it is used internally by the TPM. • External counters – used by external processes – may be unique or linked to the main counter (implemented using pointers and difference values). • To create an external counter, owner authorisation data is required. • In order to increment an external counter, authorisation to use the counter must be passed to the TPM. www.opentc.net 12th September 2007 68

  46. Migration (of keys) • Non-migratable keys: – are locked to a particular TPM and never duplicated; – must be created by the TPM. • Migratable keys: – can be replicated ad infinitum by its owner (who knows the migration authorisation data); – the extent of duplication is only known to the owner of the key; – can be created either outside the TPM or by the TPM; – no control over where the keys can be migrated to (owner’s choice). • Certifiable migratable keys: – are keys created in the TPM which may be migrated but only under strict controls; – the destination of the key must be authorised by the TPM owner and a migration selection authority. www.opentc.net 12th September 2007 69

  47. Time-stamping • This functionality provides proof of a time interval not a time instance. • It is the responsibility of the caller of the TPM capability to associate the TPM ticks (a number) to the actual UTC time. • A sample protocol is given in the TPM specifications, demonstrating how this may be achieved. • Use of the specified protocol is not required. www.opentc.net 12th September 2007 70

  48. Other TPM features • Other TPM features include: – TPM audit; – Maintenance; and – Context management. www.opentc.net 12th September 2007 71

  49. Limits to TC hardware capabilities • The notion underlying trusted computing is to reliably measure and report on the software running on a machine. • This is fine for a simple machine, for which software will not often change (e.g. dedicated systems such as mobile phones). • However, for a PC this is infeasible. • The operating system alone (e.g. Windows) is incredibly large and complex, and has a very large number of versions. • If applications are added to this, then the problem of deciding whether or not a given state is trustworthy becomes impossible. www.opentc.net 12th September 2007 72

  50. Isolation layer • Instead, the idea is to measure all software only up to a certain point, and then to rely on the software to ‘look after itself’. • If the measured software provides the basis for virtualisation and secure compartments for individual processes, then we should be in good shape. • This is the idea behind the isolation layer. • An isolation layer is a small, secure, mini-operating system, which is measured by the trusted computing hardware, and which takes care of the security of subsequently run applications. • Microsoft has described what its isolation layer would be like (NGSCB), and there are a variety of open source initiatives (including OpenTC). www.opentc.net 12th September 2007 73

  51. Contents • What is trusted computing? • The TCG • TCG – TPM and TSS • Microsoft – NGSCB • Microsoft – Vista • Intel – LaGrande • Open_TC – XEN/L4 • Software security – How can trusted computing help? www.opentc.net 12th September 2007 74

  52. Microsoft’s Trusted Computing Initiative • The Microsoft trusted computing initiative was originally introduced under the name Palladium. • In January 2003 the name Palladium was dropped: • The work continued under the name NGSCB, for Next Generation Secure Computing Base . www.opentc.net 12th September 2007 75

  53. NGSCB architecture Guest OS Guest Guest (mass market OS) (high assurance guest) Device Device Device Device driver driver driver driver Isolation kernel Device Device Device Device Hardware www.opentc.net 12th September 2007 76

  54. NGSCB architecture • The NGSCB architecture has the following components: – a TPM v1.2 (in NGSCB this is called a Security Support Component (SSC)); – the isolation kernel; – a mass market operating system and untrusted applications (running on this OS); – high assurance software components. www.opentc.net 12th September 2007 77

  55. Crypto chip/SSC • The SSC is required to provide the following services: – Authenticated boot; – Persistent protected storage: • Seal/unseal; • Monotonic counter; – Attestation: • Quote; • PkSeal/PkUnseal. • A TCG v1.2 compliant TPM provides a concrete implementation of the SSC. www.opentc.net 12th September 2007 78

  56. Isolation layer approaches: device support • There are two ways an isolation layer can allow guest OSs to access devices: – A Virtual machine monitor (VMM) exposes devices to guest OSs by virtualising them: • VMM intercepts a guest OS’s attempt to access a physical device, and performs the actual device access on its behalf, with possible modifications of the request and /or access control checks; • VMM co-ordinates access requests from guests to share devices; • requires a driver for each virtualised device to be part of the isolation layer. – The device can be exported to a guest OS: • isolation layer controls which guest can access a device; • device accesses by guests are made directly; • DMA devices have unrestricted access to the full physical address space of the machine, and so a guest in control of a DMA device can circumvent isolation layer protections. www.opentc.net 12th September 2007 79

  57. Isolation layer approaches: OS compatibility • A VMM: – exposes the original hardware interface, and so supports ‘off the shelf’ OSs; – increases the complexity of the isolation layer, particularly on PC hardware where the x86 CPU is not virtualisable. • Exokernels / microkernels: – expose different interfaces, and hence require new OSs to be written or existing OSs modified. www.opentc.net 12th September 2007 80

  58. The NGSCB isolation kernel • The isolation layer exposes the original hardware interface to one guest. • The CPU has the following properties: – the x86 CPU has four protection rings (rings 0-3); – upcoming versions of x86 processors will have a new CPU mode; – This new mode is more privileged than the existing ring 0 (effectively ring -1); – the Microsoft isolation kernel will execute in this ring, and virtualisability problems will be solved. www.opentc.net 12th September 2007 81

  59. NGSCB isolation kernel: Memory • Virtualisation is used to partition memory among guests. • Instructions executing on the CPU will address memory via virtual addresses. • Each virtual address is translated to a physical address, which is then used to access physical resources. • The page table edit control (PTEC) algorithm partitions physical memory among the guest OSs using page maps. • Any attempt by a guest to edit its page map traps to the isolation kernel which consults its security policy, providing isolation between guests. www.opentc.net 12th September 2007 82

  60. NGSCB isolation kernel: Devices • In a PC, many devices are memory mapped. • Control registers of a given device can be accessed by writing to, or reading from, certain physical addresses. • The isolation kernel makes a device accessible to a guest by allowing a guest to map the control registers of the device into its virtual address space. • The isolation kernel controls which guest can access the device, but contains no device drivers. www.opentc.net 12th September 2007 83

  61. NGSCB isolation kernel: DMA devices • In existing PC hardware, DMA devices have access to the full physical address space. • Therefore a guest in control of a DMA device could circumvent the virtual memory protections. • Solution: Chipset extensions: – store a DMA policy in main memory; – the policy is set by software, e.g. the isolation kernel; – the policy is read and enforced by hardware. www.opentc.net 12th September 2007 84

  62. NGSCB isolation kernel: other issues • Enhancements to input devices such as keyboards and mice may be deployed to facilitate the MACing and encryption of data as it is communicated to a trusted application on the platform. • Secure graphics hardware may also be deployed in parallel to the complex mass-market graphics system, and used only by the isolation kernel and high assurance guests. www.opentc.net 12th September 2007 85

  63. Contents • What is trusted computing? • The TCG • TCG – TPM and TSS • Microsoft – NGSCB • Microsoft – Vista • Intel – LaGrande • Open_TC – XEN/L4 • Software security – How can trusted computing help? www.opentc.net 12th September 2007 86

  64. Microsoft Windows Vista 3 rd party Secure Key Admin Start- storage tools app up provider TSS TPM Base Services TPM Driver TPM www.opentc.net 12th September 2007 87

  65. Vista – TC features • A TPM device driver designed for the TPM v1.2 chip. • TPM base services provide sharing of limited resources on the TPM. • The Secure Startup , Admin Tools (used, for example, to curtail use of TPM commands that may reveal privacy- sensitive information about the user or workstation), and Key Storage Provider components are Microsoft applications and services that rely on TPM Services. • The “3rd-party Application” and TSS components are third- party components that rely on TPM Services: – No plans for v1.2 compliant TSS for Vista; – Microsoft say they will work with TSS vendors to create TSS products that interface with TBS infrastructure. www.opentc.net 12th September 2007 88

  66. BitLocker Drive Encryption • BitLocker Drive Encryption provides full volume encryption of the Windows volume, which helps protect data on a lost or stolen machine against compromise. • In order to provide a solution that is easy to deploy and manage, a Trusted Platform Module (TPM) 1.2 chip may be used to store the keys that encrypt and decrypt the Windows volume. www.opentc.net 12th September 2007 89 89

  67. BitLocker • BitLocker also enables a key to be bound to measurements of the system volume (using ‘sealing’). • When the computer is started, Vista verifies the system volume has not been modified in an offline attack, e.g. where an attacker boots an alternative operating system to gain control of the system. • If the system volume has been modified, Vista alerts the user and refuses to release the key required to access protected Windows document, file, directory, and machine level data. • The system then goes into a recovery mode, prompting the user to provide a recovery key to allow access to the Windows volume. www.opentc.net 12th September 2007 90 90

  68. Contents • What is trusted computing? • The TCG • TCG – TPM and TSS • Microsoft – NGSCB • Microsoft – Vista • Intel – LaGrande • Open_TC – XEN/L4 • Software security – How can trusted computing help? www.opentc.net 12th September 2007 91

  69. LaGrande • LaGrande is defined as “a set of enhanced hardware components designed to help protect sensitive information from software-based attacks, where LT [= LaGrande Technology] features include capabilities in the microprocessor, chipset, I/O subsystems, and other platform components”. [Intel LaGrande] www.opentc.net 12th September 2007 92

  70. The architecture • The standard partition provides an environment identical to today's Intel Architecture – 32 (IA-32) environment. • In the standard partition, users may freely run software of their choice. • The existence of this standard partition implies that, despite the addition of supplementary security mechanisms to the platform, code already in existence will retain its value, and software unconcerned with security will have somewhere to execute unaffected. www.opentc.net 12th September 2007 93

  71. The architecture • The protected partition provides a parallel environment, in which hardened software can be executed with the assurance that it cannot be tampered with by software executing in either the standard or protected partition. • This protected partition is hardened against software attacks by the implementation of a number of components, which provide domain separation; memory protection; protected graphics; and a trusted channel to peripherals. www.opentc.net 12th September 2007 94

  72. The architecture • The existence of a domain manager, which facilitates this domain separation, is also assumed. • This domain manager may be constructed in various ways, depending on the architecture implemented. A concrete example of this domain manager is the isolation kernel as described in NGSCB. • The domain manager is physically protected via processor and chipset extensions and, in turn, protects standard and protected partitions from each other. www.opentc.net 12th September 2007 95

  73. Hardware enhancements and extensions • In order to facilitate the implementation of the protected partition, in conjunction with protected input and output and TPM functionality to a platform, Intel are in the process of extending and enhancing the following hardware components: – The CPU; – The memory controller or chipset; – The keyboard and mouse; – The video graphics card; and – The graphics adaptor. • A v1.2 TPM must also be added. www.opentc.net 12th September 2007 96

  74. The protected partition The protected partition is hardened against software attacks because: • LT’s domain separation allows hardened software to run in memory pages that are protected from viewing or modification by unauthorized applications; • LT’s memory protection prevents DMA engines from reading or modifying protected memory pages; • LT’s protected graphics processes application data from the protected partition such that it is not visible either to software in the standard partition or other software running in the unprotected partition; • LT provides a trusted channel to keyboard and mouse that prevents keyboard snooping and/or modification of user’s keystrokes or mouse movements. www.opentc.net 12th September 2007 97

  75. Contents • What is trusted computing? • The TCG • TCG – TPM and TSS • Microsoft – NGSCB • Microsoft – Vista • Intel – LaGrande • Open_TC – XEN/L4 • Software security – How can trusted computing help? www.opentc.net 12th September 2007 98

  76. Open_TC www.opentc.net 12th September 2007 99

  77. L4 and XEN (Open source isolation layers) L4 • Fine grained isolation between applications; • Minimal TCB for trusted applications / services: – Reuse of untrusted components via trusted wrappers: • Sandboxing; • Perimeter wrapping. • Support for TC hardware. • Open source alternative to Microsoft NGSCB. http://tudos.org/papers_ps/nizza.pdf XEN • Xen is a virtual machine monitor (VMM) for x86-compatible computers. http://www.cl.cam.ac.uk/Research/SRG/netos/xen/ www.opentc.net 12th September 2007 100

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend